Sciweavers

20 search results - page 3 / 4
» Attacks on Fast Double Block Length Hash Functions
Sort
View
ACISP
2009
Springer
14 years 1 months ago
Inside the Hypercube
Bernstein’s CubeHash is a hash function family that includes four functions submitted to the NIST Hash Competition. A CubeHash function is parametrized by a number of rounds r, a...
Jean-Philippe Aumasson, Eric Brier, Willi Meier, M...
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 6 months ago
The Collision Security of Tandem-DM in the Ideal Cipher Model
We prove that Tandem-DM, one of the two “classical” schemes for turning a blockcipher of 2n-bit key into a double block length hash function, has birthday-type collision resist...
Jooyoung Lee, Martijn Stam, John P. Steinberger
IPL
2010
107views more  IPL 2010»
13 years 4 months ago
Collisions for variants of the BLAKE hash function
In this paper we present an attack to the BLOKE and BRAKE hash functions, which are weakened versions of the SHA-3 candidate BLAKE. In difference to BLAKE, the BLOKE hash functio...
Janos Vidali, Peter Nose, Enes Pasalic
FSE
2005
Springer
118views Cryptology» more  FSE 2005»
13 years 12 months ago
Preimage and Collision Attacks on MD2
This paper contains several attacks on the hash function MD2 which has a hash code size of 128 bits. At Asiacrypt 2004 Muller presents the first known preimage attack on MD2. The ...
Lars R. Knudsen, John Erik Mathiassen
CODCRY
2011
Springer
242views Cryptology» more  CODCRY 2011»
12 years 10 months ago
Faster 2-Regular Information-Set Decoding
Fix positive integers B and w. Let C be a linear code over F2 of length Bw. The 2-regular-decoding problem is to find a nonzero codeword consisting of w length-B blocks, each of w...
Daniel J. Bernstein, Tanja Lange, Christiane Peter...